Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Jiantao Zhou is active.

Publication


Featured researches published by Jiantao Zhou.


IEEE Signal Processing Letters | 2007

Security Analysis of Multimedia Encryption Schemes Based on Multiple Huffman Table

Jiantao Zhou; Zhiqin Liang; Yan Chen; Oscar C. Au

This letter addresses the security issues of the multimedia encryption schemes using multiple Huffman table (MHT). A known-plaintext attack is presented to show that the MHTs used for encryption should be carefully selected to avoid the weak keys problem. We then propose chosen-plaintext attacks on the basic MHT algorithm as well as the enhanced scheme with random bit insertion. In addition, we suggest two empirical criteria for Huffman table selection, based on which we can simplify the stream cipher integrated scheme, while ensuring a high level of security


IEEE Transactions on Information Forensics and Security | 2014

Designing an Efficient Image Encryption-Then-Compression System via Prediction Error Clustering and Random Permutation

Jiantao Zhou; Xianming Liu; Oscar Chi Lim Au; Yuan Yan Tang

In many practical scenarios, image encryption has to be conducted prior to image compression. This has led to the problem of how to design a pair of image encryption and compression algorithms such that compressing the encrypted images can still be efficiently performed. In this paper, we design a highly efficient image encryption-then-compression (ETC) system, where both lossless and lossy compression are considered. The proposed image encryption scheme operated in the prediction error domain is shown to be able to provide a reasonably high level of security. We also demonstrate that an arithmetic coding-based approach can be exploited to efficiently compress the encrypted images. More notably, the proposed compression approach applied to encrypted images is only slightly worse, in terms of compression efficiency, than the state-of-the-art lossless/lossy image coders, which take original, unencrypted images as inputs. In contrast, most of the existing ETC solutions induce significant penalty on the compression efficiency.


IEEE Transactions on Signal Processing | 2009

Adaptive Chosen-Ciphertext Attack on Secure Arithmetic Coding

Jiantao Zhou; Oscar Chi Lim Au; Peter H. W. Wong

The paper ldquosecure arithmetic codingrdquo (in IEEE Transactions on Signal Processing, vol. 55, no. 5, pp. 2263-2272, May 2007) presented a novel encryption scheme called the secure arithmetic coding (SAC) based on the interval splitting arithmetic coding (ISAC) and a series of permutations. In the current work, we study the security of the SAC under an adaptive chosen-ciphertext attack. It is shown that the key vectors used in the codeword permutation step can be recovered with complexity O(N), where N is the symbol sequence length. After getting these key vectors, we can remove the codeword permutation step, and the resulting system has already been shown to be insecure in the original paper. This implies that the SAC is not suitable for the applications where the attacker can have access to the decoder. In addition, we discuss a method to jointly enhance the security and the performance of the SAC.


international symposium on circuits and systems | 2006

Spatio-temporal boundary matching algorithm for temporal error concealment

Yan Chen; Oscar C. Au; Chi-Wang Ho; Jiantao Zhou

In this paper, a novel temporal error concealment algorithm, called spatio-temporal boundary matching algorithm (STBMA), is proposed to recover the information lost in the video transmission. Different from the classical boundary matching algorithm (BMA), which just considers the spatial smoothness property, the proposed algorithm introduces a new distortion function to exploit both the spatial and temporal smoothness properties to recover the lost motion vector (MV) from candidates. The new distortion function involves two terms: spatial distortion term and temporal distortion term. Since both the spatial and temporal smoothness properties are involved, the proposed method can better minimize the distortion of the recovered block and recover more accurate MV. The proposed algorithm has been tested on H.264 reference software JM 9.0. The experimental results demonstrate the proposed algorithm can obtain better PSNR performance and visual quality, compared with BMA which is adopted in H.264


IEEE Transactions on Circuits and Systems for Video Technology | 2016

Secure Reversible Image Data Hiding Over Encrypted Domain via Key Modulation

Jiantao Zhou; Weiwei Sun; Li Dong; Xianming Liu; Oscar Chi Lim Au; Yuan Yan Tang

This paper proposes a novel reversible image data hiding scheme over encrypted domain. Data embedding is achieved through a public key modulation mechanism, in which access to the secret encryption key is not needed. At the decoder side, a powerful two-class SVM classifier is designed to distinguish encrypted and nonencrypted image patches, allowing us to jointly decode the embedded message and the original image signal. Compared with the state-of-the-art methods, the proposed approach provides higher embedding capacity and is able to perfectly reconstruct the original image as well as the embedded message. Extensive experimental results are provided to validate the superior performance of our scheme.


Neurocomputing | 2016

Embedding cryptographic features in compressive sensing

Yushu Zhang; Jiantao Zhou; Fei Chen; Leo Yu Zhang; Kwok-Wo Wong; Xing He; Di Xiao

Compressive sensing (CS) has been widely studied and applied in many fields. Recently, the way to perform secure compressive sensing (SCS) has become a topic of growing interest. The existing works on SCS usually take the sensing matrix as a key and can only be considered as preliminary explorations on SCS. In this paper, we firstly propose some possible encryption models for CS. It is believed that these models will provide a new point of view and stimulate further research in both CS and cryptography. Then, we demonstrate that random permutation is an acceptable permutation with overwhelming probability, which can effectively relax the Restricted Isometry Constant for parallel compressive sensing. Moreover, random permutation is utilized to design a secure parallel compressive sensing scheme. Security analysis indicates that the proposed scheme can achieve the asymptotic spherical secrecy. Meanwhile, the realization of chaos is used to validate the feasibility of one of the proposed encryption models for CS. Lastly, results verify that the embedding random permutation based encryption enhances the compression performance and the scheme possesses high transmission robustness against additive white Gaussian noise and cropping attack.


IEEE Transactions on Multimedia | 2016

Bi-level Protected Compressive Sampling

Leo Yu Zhang; Kwok-Wo Wong; Yushu Zhang; Jiantao Zhou

There have been some pioneering works concerning embedding cryptographic properties in Compressive Sampling (CS) but it turns out that the concise linear projection encoding process makes this approach ineffective. Here we introduce a bi-level protection (BLP) model for constructing secure compressive sampling scheme. Then we propose several techniques to establish secret key-related sparsifying basis and deploy them into our new CS model. It is demonstrated that the encoding process is simply a random linear projection, which is the same as the traditional model. However, decoding the measurements requires the knowledge of both the key-related sensing matrix and the key-related sparsifying basis. We apply the proposed model to construct digital image cipher under the parallel compressive sampling reconstruction framework. The main properties of this cipher, such as low computational complexity, compressibility, robustness and computational secrecy under known/chosen plaintext attacks, are thoroughly studied. It is shown that compressive sampling scheme based on our BLP model is robust under various attack scenarios although the encoding process is a simple linear projection.Some pioneering works have investigated embedding cryptographic properties in compressive sampling (CS) in a way similar to one-time pad symmetric cipher. This paper tackles the problem of constructing a CS-based symmetric cipher under the key reuse circumstance, i.e., the cipher is resistant to common attacks even when a fixed measurement matrix is used multiple times. To this end, we suggest a bi-level protected CS (BLP-CS) model which makes use of the advantage of measurement matrix construction without restricted isometry property (RIP). Specifically, two kinds of artificial basis mismatch techniques are investigated to construct key-related sparsifying bases. It is demonstrated that the encoding process of BLP-CS is simply a random linear projection, which is the same as the basic CS model. However, decoding the linear measurements requires knowledge of both the key-dependent sensing matrix and its sparsifying basis. The proposed model is exemplified by sampling images as a joint data acquisition and protection layer for resource-limited wireless sensors. Simulation results and numerical analyses have justified that the new model can be applied in circumstances where the measurement matrix can be reused.


computer vision and pattern recognition | 2015

Data-driven sparsity-based restoration of JPEG-compressed images in dual transform-pixel domain

Xianming Liu; Xiaolin Wu; Jiantao Zhou; Debin Zhao

Arguably the most common cause of image degradation is compression. This papers presents a novel approach to restoring JPEG-compressed images. The main innovation is in the approach of exploiting residual redundancies of JPEG code streams and sparsity properties of latent images. The restoration is a sparse coding process carried out jointy in the DCT and. pixel domains. The prowess of the proposed approach is directly restoring DCT coefficients of the latent image to prevent the spreading of quantization errors into the pixel domain, and at the same time using on-line machine-learnt local spatial features to regulate the solution of the underlying inverse problem. Experimental results are encouraging and show the promise of the new approach in significantly improving the quality of DCT-coded images.


IEEE Transactions on Image Processing | 2014

Image Interpolation via Graph-Based Bayesian Label Propagation

Xianming Liu; Debin Zhao; Jiantao Zhou; Wen Gao; Huifang Sun

In this paper, we propose a novel image interpolation algorithm via graph-based Bayesian label propagation. The basic idea is to first create a graph with known and unknown pixels as vertices and with edge weights encoding the similarity between vertices, then the problem of interpolation converts to how to effectively propagate the label information from known points to unknown ones. This process can be posed as a Bayesian inference, in which we try to combine the principles of local adaptation and global consistency to obtain accurate and robust estimation. Specially, our algorithm first constructs a set of local interpolation models, which predict the intensity labels of all image samples, and a loss term will be minimized to keep the predicted labels of the available low-resolution (LR) samples sufficiently close to the original ones. Then, all of the losses evaluated in local neighborhoods are accumulated together to measure the global consistency on all samples. Moreover, a graph-Laplacian-based manifold regularization term is incorporated to penalize the global smoothness of intensity labels, such smoothing can alleviate the insufficient training of the local models and make them more robust. Finally, we construct a unified objective function to combine together the global loss of the locally linear regression, square error of prediction bias on the available LR samples, and the manifold regularization term. It can be solved with a closed-form solution as a convex optimization problem. Experimental results demonstrate that the proposed method achieves competitive performance with the state-of-the-art image interpolation algorithms.In this paper, we propose a novel image interpolation algorithm via graph-based Bayesian label propagation. The basic idea is to first create a graph with known and unknown pixels as vertices and with edge weights encoding the similarity between vertices, then the problem of interpolation converts to how to effectively propagate the label information from known points to unknown ones. This process can be posed as a Bayesian inference, in which we try to combine the principles of local adaptation and global consistency to obtain accurate and robust estimation. Specially, our algorithm first constructs a set of local interpolation models, which predict the intensity labels of all image samples, and a loss term will be minimized to keep the predicted labels of the available low-resolution (LR) samples sufficiently close to the original ones. Then, all of the losses evaluated in local neighborhoods are accumulated together to measure the global consistency on all samples. Moreover, a graph-Laplacian-based manifold regularization term is incorporated to penalize the global smoothness of intensity labels, such smoothing can alleviate the insufficient training of the local models and make them more robust. Finally, we construct a unified objective function to combine together the global loss of the locally linear regression, square error of prediction bias on the available LR samples, and the manifold regularization term. It can be solved with a closed-form solution as a convex optimization problem. Experimental results demonstrate that the proposed method achieves competitive performance with the state-of-the-art image interpolation algorithms.


Signal Processing-image Communication | 2010

Successive refinement based Wyner-Ziv video compression

Xiaopeng Fan; Oscar C. Au; Ngai Man Cheung; Yan Chen; Jiantao Zhou

Wyner-Ziv coding enables low complexity video encoding with the motion estimation procedure shifted to the decoder. However, the accuracy of decoder motion estimation is often low, due to the absence of the input source frame (at the decoder). In this paper, we propose a novel Wyner-Ziv successive refinement approach to improve the motion compensation accuracy and the overall compression efficiency of Wyner-Ziv video coding. Our approach encodes each frame by multiple Wyner-Ziv coding layers and uses the progressively refined reconstruction frame to guide the motion estimation for progressively improved accuracy. The proposed approach yields competitive results against state-of-the-art low complexity Wyner-Ziv video coding approaches, and can gain up to 3.8dB over the conventional Wyner-Ziv video coding approach and up to 1.5dB over the previous bitplane-based refinement approach. Furthermore, this paper also presents the rate distortion analysis and the performance comparison of the proposed approach and conventional approaches. The rate distortion performance loss (due to performing decoder motion estimation) is at most 2.17dB (or equivalently 14nats/pixel) in our scheme according to our analysis, but can be more than 6dB in the conventional approach according to previous research. For the simplified two-layers case of our approach, we derive the optimal subsampling ratio in the sense of rate distortion performance. We also extend our analysis and conclusions from P frame to B frame. Finally, we verify our analysis by experimental results.

Collaboration


Dive into the Jiantao Zhou's collaboration.

Top Co-Authors

Avatar

Oscar Chi Lim Au

Hong Kong University of Science and Technology

View shared research outputs
Top Co-Authors

Avatar

Oscar C. Au

Hong Kong University of Science and Technology

View shared research outputs
Top Co-Authors

Avatar

Xianming Liu

Harbin Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Xiaopeng Fan

Harbin Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Guangtao Zhai

Shanghai Jiao Tong University

View shared research outputs
Top Co-Authors

Avatar

Yan Chen

Hong Kong University of Science and Technology

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Debin Zhao

Harbin Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Leo Yu Zhang

City University of Hong Kong

View shared research outputs
Top Co-Authors

Avatar

Mengyao Ma

Hong Kong University of Science and Technology

View shared research outputs
Researchain Logo
Decentralizing Knowledge